Ethical Hacking 101: Web App Penetration Testing - a full course for beginners
YouTube Viewers YouTube Viewers
9.41M subscribers
1,911,655 views
0

 Published On Dec 12, 2018

Learn web application penetration testing from beginner to advanced. This course is perfect for people who are interested in cybersecurity or ethical hacking.

⭐️Resources⭐️
🔗Burp Suite: https://portswigger.net/burp
🔗WAFW00F: https://github.com/EnableSecurity/waf...
🔗OWASP SAP: https://www.zaproxy.org/
🔗Metasploit: https://github.com/rapid7/metasploit-...
🔗Kali Linux: https://www.kali.org/downloads/
🔗OWASP Juice Shop https://www.owasp.org/index.php/OWASP...
🔗Damn Vulnerable Web Application (DVWA): http://www.dvwa.co.uk/

🔗 HackerSploit Website: https://hsploit.com/

⭐️Course Contents⭐️
⌨️(0:00:00) Setting Up Burp Suite
⌨️(0:08:07) Spidering & DVWA
⌨️(0:19:04) Brute Force Attacks With Burp Suite
⌨️(0:32:55) Target Scope And Spidering
⌨️(0:46:32) Discovering Hidden Files With ZAP
⌨️(1:04:24) Web Application Firewall Detection with WAFW00F
⌨️(1:12:28) DirBuster
⌨️(1:25:27) XSS(Reflected, Stored & DOM)
⌨️(1:41:22) CSRF (Cross Site Request Forgery)
⌨️(2:02:42) Cookie Collection & Reverse Engineering
⌨️(2:14:17) HTTP Attributes (Cookie Stealing)
⌨️(2:27:48) SQL Injection

Course created by HackerSploit. Check out the HackerSploit YouTube channel:    / hackersploit  

--

Learn to code for free and get a developer job: https://www.freecodecamp.org

Read hundreds of articles on programming: https://medium.freecodecamp.org

show more

Share/Embed